in

Zphisher – Automated Phishing Tool in Kali Linux

Zphisher is a powerful open-source tool Phishing Tool. It became very popular nowadays that is used to do phishing attacks on Target. Zphisher is easier than Social Engineering Toolkit.  It contains some templates generated by tool called Zphisher and offers phishing templates webpages for 18 popular sites such as Facebook, Instagram, Google, Snapchat, GitHub, Yahoo, Proton mail, Spotify, Netflix, LinkedIn, WordPress, Origin, Steam, Microsoft, etc. It also provides an option to use a custom template if someone wants. This tool makes it easy to perform a phishing attack. Using this tool you can perform phishing in (wide area network). This tool can be used to get credentials such as id, password.

Uses and Features of Zphisher:

  • Zphisher is open source tool.
  • Zphisher is a tool of Kali Linux.
  • Zphisher is used in Phishing attacks.
  • Zphisher tool is a very simple and easy tool.
  • Zphisher tool is a very simple and easy tool. Zphisher is written in bash language.
  • Zphisher tool is a lightweight tool. This does not take extra space.
  • Zphisher is written in bash language.
  • Zphisher creates phishing pages for more than 30 websites.
  • Zphisher creates phishing pages of popular sites such as Facebook, Instagram, Google, Snapchat, Github, Yahoo, Protonmail, Spotify, Netflix, LinkedIn, WordPress, Origin, Steam, Microsoft, etc

Installation:

Step 1: To install the tool first move to the desktop and then install the tool using the following commands.

git clone git://github.com/htr-tech/zphisher.git
cd zphisher

Step 2: Now you are in zphisher directory use the following command to run the tool.

bash zphisher.sh

Step 3: The tool has started running successfully. Now you have to choose the options from the tool for which you have to make the phishing page.

Step 4: From these options, you can choose the option for which you have to create a phishing page. Suppose you want to create a phishing page for Instagram then choose option 2.

Step 5: Now you can see that to attract the victim it’s giving 4 options. You can choose any option from here. Suppose you want to choose the first option then type 1.

Example 1: Using Zphisher tool create a phishing page of instagram and get credentials(user id and password ) of victim.

After launching the tool you will show this interface.

You can send any of the links to the victim. Once he/she entered his/her id password it will get reflected in the terminal.

You can see the link we have opened is ezlikers. This is the phishing page we have opened. Now the user has to enter his/her id password.

We got the details of ID and password here. This is how you can perform phasing using zphisher. You can send these links to the victim. Once the victim clicks on the link and types the id password it will be reflected on the terminal itself. This is how zphisher works. This is one of the best tools that can be used for phishing attacks. You can choose the option as per your requirement. zphisher is a powerful open-source tool Phishing Tool. It became very popular nowadays that is used to do phishing attacks on Target. zphisher is easier than Social Engineering Toolkit. 

What do you think?

Written by Francesko bb

Leave a Reply

Your email address will not be published. Required fields are marked *

What Is RDP | RDP Server | Remote Desktop Portocol | Easy Explanation

Why is AngularJS the most popular front-end framework?